JP2019537330A5 - - Google Patents

Download PDF

Info

Publication number
JP2019537330A5
JP2019537330A5 JP2019519298A JP2019519298A JP2019537330A5 JP 2019537330 A5 JP2019537330 A5 JP 2019537330A5 JP 2019519298 A JP2019519298 A JP 2019519298A JP 2019519298 A JP2019519298 A JP 2019519298A JP 2019537330 A5 JP2019537330 A5 JP 2019537330A5
Authority
JP
Japan
Prior art keywords
iot
hub
identification
identification information
iot device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2019519298A
Other languages
Japanese (ja)
Other versions
JP2019537330A (en
JP7140756B2 (en
Filing date
Publication date
Priority claimed from US15/294,675 external-priority patent/US10425242B2/en
Application filed filed Critical
Publication of JP2019537330A publication Critical patent/JP2019537330A/en
Publication of JP2019537330A5 publication Critical patent/JP2019537330A5/ja
Application granted granted Critical
Publication of JP7140756B2 publication Critical patent/JP7140756B2/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Claims (20)

モノのインターネット(IoT)通信のための装置であって、
1つ又は複数のデバイスを含むプロビショニングサービスであって、前記デバイスは、前記デバイス用のランタイムデータを記憶するように設計された少なくとも1つのメモリと、実行に応答して前記プロビショニングサービスが動作を実行するのを可能にするプロセッサ実行可能コードを実行する少なくとも1つのプロセッサとを含み、
前記動作は、
第1のIoTデバイスの識別に関連付けられた情報を含む識別メッセージを受信するステップ、
前記第1のIoTデバイスを認証するステップ、
前記識別メッセージに少なくとも部分的に基づいて、複数のIoTハブから、前記第1のIoTデバイスと関連付けられる1つのIoTハブを決定するステップ、及び
前記第1のIoTデバイスを前記決定したIoTハブに登録させるステップ
を含む、装置。
A device for Internet of Things (IoT) communication
A provisioning service that includes one or more devices, wherein the device operates with at least one memory designed to store run-time data for the device and the provisioning service in response to execution. A processor that allows you to execute a processor that includes at least one processor that executes executable code, including
The above operation
The step of receiving an identification message containing information associated with the identification of the first IoT device,
The step of authenticating the first IoT device,
A step of determining one IoT hub associated with the first IoT device from a plurality of IoT hubs, and registering the first IoT device with the determined IoT hub, at least in part based on the identification message. A device that includes steps to make it.
前記第1のIoTデバイスを前記選択されたIoTハブに登録させるステップは、前記決定されたIoTハブに登録要求を送信するステップを含む、請求項1に記載の装置。 The device of claim 1, wherein the step of registering the first IoT device with the selected IoT hub comprises sending a registration request to the determined IoT hub. 前記識別情報は、前記第1のIoTデバイスに関連付けられたデバイス識別及び前記第1のIoTデバイスに関連付けられた地理情報を含む、請求項1に記載の装置。 The device of claim 1, wherein the identification information includes device identification associated with the first IoT device and geographic information associated with the first IoT device. 前記第1のIoTデバイスを認証するステップは、
登録リストに対して前記識別情報内のデバイス識別をチェックするステップ、
前記識別情報を受信したモバイル・プロビショニング・アプリケーション(MPA)接続を認証するステップ、
前記識別情報を受信したクラウド間アイデンティティアテスタ接続を認証するステップ、又は
前記識別情報内の証明書を認証するステップのうちの少なくとも1つを含む、請求項1に記載の装置。
The step of authenticating the first IoT device is
A step of checking the device identification in the identification information against the registration list,
A step of authenticating a mobile provisioning application (MPA) connection that has received the identification information,
The device according to claim 1, further comprising at least one of a step of authenticating an identity tester connection between clouds that has received the identification information or a step of authenticating a certificate in the identification information.
前記複数のIoTハブから前記IoTハブを決定する動作は、ルーティングルールに基づいて行われ、前記識別情報は、前記第1のIoTデバイスの地理的位置を含み、また前記複数のIoTハブから前記IoTハブを決定する動作は、前記第1のIoTデバイスの前記地理的位置に部分的に基づいて行われる、請求項1に記載の装置。 The operation of determining the IoT hub from the plurality of IoT hubs is performed based on a routing rule, and the identification information includes the geographical location of the first IoT device, and the IoT hubs from the plurality of IoT hubs. The device of claim 1, wherein the operation of determining the hub is performed in part based on the geographical location of the first IoT device. 前記動作は、前記IoTハブから暗号情報を受信するステップを更に含む、請求項1に記載の装置。 The device according to claim 1, wherein the operation further includes a step of receiving encrypted information from the IoT hub. 前記動作は、前記第1のIoTデバイスに前記暗号情報を送信するステップを更に含む、請求項6に記載の装置。 The device according to claim 6, wherein the operation further includes a step of transmitting the encrypted information to the first IoT device. 前記暗号情報は、前記決定されたIoTハブに接続する前記第1のIoTデバイスに関連付けられた接続情報を含む、請求項6に記載の装置。 The device of claim 6, wherein the cryptographic information includes connection information associated with the first IoT device that connects to the determined IoT hub. モノのインターネット(IoT)通信のための方法であって、
第1のIoTデバイスの識別に関連付けられた情報を含む識別メッセージを受信するステップと、
前記第1のIoTデバイスの有効性を検証するステップと、
前記識別メッセージに少なくとも部分的に基づいて、複数のIoTハブから1つのIoTハブを選択するステップと、
前記第1のIoTデバイスを前記選択されたIoTハブに登録させるステップと、
を含む、方法。
A method for Internet of Things (IoT) communication,
The step of receiving an identification message containing the information associated with the identification of the first IoT device, and
The step of verifying the effectiveness of the first IoT device and
A step of selecting one IoT hub from multiple IoT hubs, at least partially based on the identification message.
The step of registering the first IoT device with the selected IoT hub, and
Including methods.
前記第1のIoTデバイスを前記選択されたIoTハブに登録させるステップは、前記選択されたIoTハブに登録要求を送信するステップを含む、請求項に記載の方法。 9. The method of claim 9 , wherein the step of registering the first IoT device with the selected IoT hub comprises sending a registration request to the selected IoT hub. 前記識別情報は、前記第1のIoTデバイスに関連付けられたデバイス識別及び前記第1のIoTデバイスに関連付けられた地理情報を含む、請求項に記載の方法。 The method of claim 9 , wherein the identification information includes device identification associated with the first IoT device and geographic information associated with the first IoT device. 前記第1のIoTデバイスの有効性を検証するステップは、
登録リストに対して前記識別情報内のデバイス識別をチェックするステップ、
前記識別情報を受信したモバイル・プロビショニング・アプリケーション(MPA)接続を認証するステップ、
前記識別情報を受信したクラウド間アイデンティティアテスタ接続を認証するステップ、又は
前記識別情報内の証明書を認証するステップのうちの少なくとも1つを含む、請求項に記載の方法。
The step of verifying the effectiveness of the first IoT device is
A step of checking the device identification in the identification information against the registration list,
A step of authenticating a mobile provisioning application (MPA) connection that has received the identification information,
The method of claim 9 , comprising at least one step of authenticating the inter-cloud identity tester connection that has received the identification information, or authenticating the certificate in the identification information.
前記複数のIoTハブから前記IoTハブを選択するステップは、ルーティングルールに基づいて行われ、前記識別情報は、前記第1のIoTデバイスの地理的位置を含み、また前記複数のIoTハブから前記IoTハブを選択するステップは、前記第1のIoTデバイスの前記地理的位置に部分的に基づいて行われる、請求項に記載の方法。 The step of selecting the IoT hub from the plurality of IoT hubs is performed based on the routing rule, the identification information includes the geographical location of the first IoT device, and the IoT from the plurality of IoT hubs. The method of claim 9 , wherein the step of selecting a hub is performed in part based on said geographical location of the first IoT device. 前記IoTハブから暗号情報を受信するステップを更に含む、請求項に記載の方法。 9. The method of claim 9 , further comprising receiving encrypted information from the IoT hub. 前記第1のIoTデバイスに前記暗号情報を送信するステップを更に含む、請求項14に記載の方法。 14. The method of claim 14, further comprising transmitting the cryptographic information to the first IoT device. 前記暗号情報は、前記選択されたIoTハブに接続する前記第1のIoTデバイスに関連付けられた接続情報を含む、請求項14に記載の方法。 14. The method of claim 14 , wherein the cryptographic information includes connection information associated with the first IoT device that connects to the selected IoT hub. モノのインターネット(IoT)通信のための装置であって、 A device for Internet of Things (IoT) communication
1つ又は複数のデバイスを含むIoTハブであって、前記デバイスは、前記デバイス用のランタイムデータを記憶するように設計された少なくとも1つのメモリと、実行に応答して前記IoTハブが動作を実行するのを可能にするプロセッサ実行可能コードを実行する少なくとも1つのプロセッサとを含み、 An IoT hub containing one or more devices, wherein the device performs an operation with at least one memory designed to store runtime data for the device and the IoT hub in response to execution. Includes at least one processor that executes the processor executable code that allows it to
前記動作は、 The above operation
デバイスレジストリを作成するステップ、 Steps to create a device registry,
プロビジョニングサービスと前記IoTハブとの間のネットワーク通信に基づいて、前記プロビジョニングサービスのホストネームが第2のホストネームであり、前記IoTハブのホストネームが第1のホストネームであり、前記第2のホストネームが前記第1のホストネームとは異なるように、前記プロビジョニングサービスからの第1のIoTデバイスを登録する要求を受信するステップ、 Based on the network communication between the provisioning service and the IoT hub, the host name of the provisioning service is the second host name, the host name of the IoT hub is the first host name, and the second host name. A step of receiving a request to register a first IoT device from the provisioning service such that the host name is different from the first host name.
前記第1のIoTデバイスを前記デバイスレジストリに追加するステップ、及び The step of adding the first IoT device to the device registry, and
前記第1のIoTデバイスに関連付けられる暗号情報を送信するステップ、 The step of transmitting the cryptographic information associated with the first IoT device,
を含む、装置。 Including equipment.
前記暗号情報は、前記IoTハブに接続する前記第1のIoTデバイスに関連付けられる接続情報を含む、請求項17に記載の装置。 The device of claim 17, wherein the cryptographic information includes connection information associated with the first IoT device that connects to the IoT hub. 前記デバイスレジストリは、デバイス・アイデンティティ・レジストリ、デバイス管理レジストリ、デバイス・アイデンティティ・レジストリかつデバイス管理レジストリ、又は統合されたデバイスレジストリのうちの少なくとも1つである、請求項17に記載の装置。 The device of claim 17, wherein the device registry is at least one of a device identity registry, a device management registry, a device identity registry and a device management registry, or an integrated device registry. 前記動作は、前記第1のIoTデバイスに記憶されているメタデータを、デバイス管理同期を介して、前記IoTハブに記憶されているメタデータに同期させるステップをを更に含む、請求項17に記載の装置。 17. The operation further comprises the step of synchronizing the metadata stored in the first IoT device with the metadata stored in the IoT hub via device management synchronization. Equipment.
JP2019519298A 2016-10-14 2017-10-09 IoT provisioning service Active JP7140756B2 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US15/294,675 2016-10-14
US15/294,675 US10425242B2 (en) 2016-10-14 2016-10-14 IoT provisioning service
PCT/US2017/055679 WO2018071311A1 (en) 2016-10-14 2017-10-09 Iot provisioning service

Publications (3)

Publication Number Publication Date
JP2019537330A JP2019537330A (en) 2019-12-19
JP2019537330A5 true JP2019537330A5 (en) 2020-10-22
JP7140756B2 JP7140756B2 (en) 2022-09-21

Family

ID=60162286

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2019519298A Active JP7140756B2 (en) 2016-10-14 2017-10-09 IoT provisioning service

Country Status (20)

Country Link
US (2) US10425242B2 (en)
EP (1) EP3526987B1 (en)
JP (1) JP7140756B2 (en)
KR (1) KR102660768B1 (en)
CN (1) CN109804648B (en)
AU (1) AU2017343990B9 (en)
BR (1) BR112019006183A2 (en)
CA (1) CA3037377A1 (en)
CL (1) CL2019000910A1 (en)
CO (1) CO2019003764A2 (en)
ES (1) ES2887725T3 (en)
IL (1) IL265940B (en)
MX (1) MX2019004118A (en)
MY (1) MY201973A (en)
NZ (1) NZ751426A (en)
PH (1) PH12019550036A1 (en)
RU (1) RU2758594C2 (en)
SG (1) SG11201902981RA (en)
WO (1) WO2018071311A1 (en)
ZA (1) ZA201901667B (en)

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10284684B2 (en) * 2016-09-14 2019-05-07 Microsoft Technology Licensing, Llc IoT hardware certification
US10425242B2 (en) * 2016-10-14 2019-09-24 Microsoft Technology Licensing, Llc IoT provisioning service
US10798216B2 (en) * 2016-10-15 2020-10-06 Microsoft Technology Licensing, Llc Automatic provisioning of IoT devices
US10417049B2 (en) 2016-11-28 2019-09-17 Amazon Technologies, Inc. Intra-code communication in a localized device coordinator
US10372486B2 (en) * 2016-11-28 2019-08-06 Amazon Technologies, Inc. Localized device coordinator
US10452439B2 (en) 2016-11-28 2019-10-22 Amazon Technologies, Inc. On-demand code execution in a localized device coordinator
US10216540B2 (en) 2016-11-28 2019-02-26 Amazon Technologies, Inc. Localized device coordinator with on-demand code execution capabilities
US10608973B2 (en) 2016-11-28 2020-03-31 Amazon Technologies, Inc. Embedded codes in messaging protocol communications
US9913143B1 (en) * 2016-11-28 2018-03-06 Amazon Technologies, Inc. Auto-provisioning device
US10637817B2 (en) 2016-11-28 2020-04-28 Amazon Technologies, Inc. Managing messaging protocol communications
US10783016B2 (en) 2016-11-28 2020-09-22 Amazon Technologies, Inc. Remote invocation of code execution in a localized device coordinator
KR102568514B1 (en) * 2017-01-17 2023-08-21 삼성전자주식회사 Electronic device and method of operating the same
US11327737B2 (en) 2017-04-21 2022-05-10 Johnson Controls Tyco IP Holdings LLP Building management system with cloud management of gateway configurations
US10469600B2 (en) * 2017-11-14 2019-11-05 Dell Products, L.P. Local Proxy for service discovery
US11354615B2 (en) 2017-11-21 2022-06-07 International Business Machines Corporation Blockchain-implemented digital agreement management for digital twin assets
US11348120B2 (en) 2017-11-21 2022-05-31 International Business Machines Corporation Digital agreement management on digital twin ownership change
US11676098B2 (en) 2017-11-21 2023-06-13 International Business Machines Corporation Digital twin management in IoT systems
TWI656446B (en) * 2018-02-08 2019-04-11 瑞軒科技股份有限公司 Network device management device, communication system and communication method
US11153309B2 (en) * 2018-03-13 2021-10-19 At&T Mobility Ii Llc Multifactor authentication for internet-of-things devices
US11271746B2 (en) * 2018-08-01 2022-03-08 Otis Elevator Company Component commissioning to IoT hub using permissioned blockchain
US11496356B2 (en) * 2018-08-13 2022-11-08 Microsoft Technology Licensing, Llc Device lifecycle management via a central identity service
US10743171B2 (en) * 2018-09-14 2020-08-11 Aferno, Inc. Apparatus and method for registering and associating internet of things (IoT) devices with anonymous IoT device accounts
JP6609788B1 (en) * 2018-10-01 2019-11-27 二村 憲人 Information communication device, authentication program for information communication device, and authentication method
US11200331B1 (en) 2018-11-21 2021-12-14 Amazon Technologies, Inc. Management of protected data in a localized device coordinator
US11171960B2 (en) 2018-12-03 2021-11-09 At&T Intellectual Property I, L.P. Network security management based on collection and cataloging of network-accessible device information
US10602353B1 (en) * 2018-12-31 2020-03-24 Microsoft Technology Licensing, Llc Extensible device identity attestation
US11372654B1 (en) 2019-03-25 2022-06-28 Amazon Technologies, Inc. Remote filesystem permissions management for on-demand code execution
US11635990B2 (en) 2019-07-01 2023-04-25 Nutanix, Inc. Scalable centralized manager including examples of data pipeline deployment to an edge system
US11501881B2 (en) 2019-07-03 2022-11-15 Nutanix, Inc. Apparatus and method for deploying a mobile device as a data source in an IoT system
US11245577B2 (en) 2019-09-26 2022-02-08 Amazon Technologies, Inc. Template-based onboarding of internet-connectible devices
US11652811B2 (en) 2020-04-16 2023-05-16 Sap Se Automatic provisioning
US11652891B2 (en) 2020-04-22 2023-05-16 At&T Mobility Ii Llc Dynamic and optimal selection of Internet of things (IoT) hubs in cellular networks
US11349716B2 (en) * 2020-05-20 2022-05-31 Cisco Technology, Inc. Flash classification using machine learning for device classification systems
WO2022006493A1 (en) * 2020-07-02 2022-01-06 Cal-Chip Electronics Specialty Products, Inc. Connected secure key redistribution system and method
US11677746B2 (en) * 2020-10-30 2023-06-13 Microsoft Technology Licensing, Llc Device capability model sharing
US11726764B2 (en) 2020-11-11 2023-08-15 Nutanix, Inc. Upgrade systems for service domains
US11665221B2 (en) 2020-11-13 2023-05-30 Nutanix, Inc. Common services model for multi-cloud platform
US11736585B2 (en) 2021-02-26 2023-08-22 Nutanix, Inc. Generic proxy endpoints using protocol tunnels including life cycle management and examples for distributed cloud native services and applications
RU2760625C1 (en) * 2021-03-12 2021-11-29 Акционерное общество "Лаборатория Касперского" METHOD FOR CONFIGURATION OF IoT APPARATUSES DEPENDING ON THE TYPE OF NETWORK
US20230081318A1 (en) * 2021-09-15 2023-03-16 Inter Ikea Systems B.V. Smart device access system

Family Cites Families (118)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002006973A1 (en) 2000-07-13 2002-01-24 Aprisma Management Technologies, Inc. Method and apparatus for automated service provisioning across multiple networking technologies
US6993038B2 (en) 2002-06-11 2006-01-31 Tekelec Methods and systems for automatically provisioning address translation information in a mobile services node address translation database
BR0304946A (en) 2002-10-16 2004-08-31 Xerox Corp Method and apparatus to enable distributed subscription services, automated maintenance of supplies, implementation of device-independent service, including device model agent, add-on component, method and apparatus for low-cost embedded platform for side device, enabling of distributed services and platform integrated server for the autonomous provision of device services
US9231904B2 (en) 2006-09-25 2016-01-05 Weaved, Inc. Deploying and managing networked devices
US10637724B2 (en) * 2006-09-25 2020-04-28 Remot3.It, Inc. Managing network connected devices
US10616075B2 (en) * 2007-06-12 2020-04-07 Icontrol Networks, Inc. Communication protocols in integrated systems
US10666523B2 (en) * 2007-06-12 2020-05-26 Icontrol Networks, Inc. Communication protocols in integrated systems
US20180198756A1 (en) * 2007-06-12 2018-07-12 Icontrol Networks, Inc. Communication protocols in integrated systems
US20170070563A1 (en) * 2008-08-11 2017-03-09 Ken Sundermeyer Data model for home automation
US20170257257A1 (en) * 2008-08-11 2017-09-07 Paul DAWES Coordinated control of connected devices in a premise
US20190158304A1 (en) * 2008-08-11 2019-05-23 Icontrol Networks, Inc. Data model for home automation
US10064055B2 (en) * 2009-01-28 2018-08-28 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
CA2756369C (en) * 2009-03-26 2018-01-09 Xped Holdings Pty Ltd An arrangement for managing wireless communication between devices
CN102238573A (en) 2010-04-30 2011-11-09 中兴通讯股份有限公司 Machine-to-machine/machine-to-man/man-to-machine (M2M) service structure and M2M service realization method
US10652031B2 (en) * 2010-04-30 2020-05-12 T-Central, Inc. Using PKI for security and authentication of control devices and their data
CN101860978B (en) 2010-05-14 2012-05-09 南京邮电大学 Internet of things system structure
CN102064948B (en) 2011-01-06 2012-12-26 西安电子科技大学 Data processing method for switch of internet of things
CN102088668B (en) * 2011-03-10 2013-09-25 西安电子科技大学 Group-based authentication method of machine type communication (MTC) devices
US9477530B2 (en) 2011-07-29 2016-10-25 Connectwise, Inc. Automated provisioning and management of cloud services
US10044678B2 (en) * 2011-08-31 2018-08-07 At&T Intellectual Property I, L.P. Methods and apparatus to configure virtual private mobile networks with virtual private networks
JP5826090B2 (en) 2011-10-13 2015-12-02 Kddi株式会社 Gateway and program
US20130227283A1 (en) * 2012-02-23 2013-08-29 Louis Williamson Apparatus and methods for providing content to an ip-enabled device in a content distribution network
US8392712B1 (en) 2012-04-04 2013-03-05 Aruba Networks, Inc. System and method for provisioning a unique device credential
KR101392868B1 (en) * 2012-07-11 2014-05-09 전자부품연구원 Method for Providing Internet of Things Service
US9325575B2 (en) 2012-10-31 2016-04-26 Aruba Networks, Inc. Zero touch provisioning
US20150359026A1 (en) 2012-12-21 2015-12-10 Nec Corporation Radio communication system, radio access network node, communication device, and core network node
CN103929746A (en) 2013-01-16 2014-07-16 杭州古北电子科技有限公司 Internet-surfing configuration method for equipment of Internet of things, equipment of Internet of things and user equipment
US9887911B2 (en) 2013-02-28 2018-02-06 Xaptum, Inc. Systems, methods, and devices for adaptive communication in a data communication network
CN103227813A (en) 2013-03-21 2013-07-31 重庆电子工程职业学院 Automatic long-distance updating system and method for family Internet of Things system
US10304044B2 (en) * 2013-06-05 2019-05-28 American Express Travel Related Services Company, Inc. Multi-factor mobile user authentication
US9177122B1 (en) 2013-06-26 2015-11-03 Amazon Technologies, Inc. Managing secure firmware updates
CN104426750A (en) * 2013-09-11 2015-03-18 腾讯科技(深圳)有限公司 Method, equipment and system for instant messaging
US10880683B2 (en) * 2013-09-20 2020-12-29 Convida Wireless, Llc Methods of joint registration and de-registration for proximity services and internet of things services
US9307405B2 (en) 2013-10-17 2016-04-05 Arm Ip Limited Method for assigning an agent device from a first device registry to a second device registry
US20150156266A1 (en) 2013-11-29 2015-06-04 Qualcomm Incorporated Discovering cloud-based services for iot devices in an iot network associated with a user
KR101986853B1 (en) * 2013-11-29 2019-06-07 전자부품연구원 Method for Assigning OID in Open M2M System and Application System using the same
US10002184B2 (en) * 2013-12-08 2018-06-19 Google Llc Methods and systems for identification and correction of controlled system data
US9307409B2 (en) 2013-12-27 2016-04-05 Intel Corporation Apparatus, system and method of protecting domains of a multimode wireless radio transceiver
US9538311B2 (en) 2014-02-04 2017-01-03 Texas Instruments Incorporated Auto-provisioning for internet-of-things devices
US10142342B2 (en) * 2014-03-23 2018-11-27 Extreme Networks, Inc. Authentication of client devices in networks
US9451462B2 (en) 2014-08-10 2016-09-20 Belkin International Inc. Setup of multiple IoT network devices
CN114692167A (en) 2014-04-15 2022-07-01 麦利尔亚洲新加坡私人有限公司 Root of trust
US9590857B2 (en) * 2014-05-19 2017-03-07 Comcast Cable Communications, Llc Device provisioning
WO2016004134A2 (en) 2014-06-30 2016-01-07 Libre Wireless Technologies, Inc. Systems and techniques for wireless device configuration
US9942756B2 (en) * 2014-07-17 2018-04-10 Cirrent, Inc. Securing credential distribution
US9756030B2 (en) 2014-08-08 2017-09-05 Eurotech S.P.A. Secure cloud based multi-tier provisioning
US20160065653A1 (en) * 2014-08-26 2016-03-03 Fujitsu Limited Internet of things (iot) device configuration construction
GB2530028B8 (en) 2014-09-08 2021-08-04 Advanced Risc Mach Ltd Registry apparatus, agent device, application providing apparatus and corresponding methods
GB2530040B (en) 2014-09-09 2021-01-20 Arm Ip Ltd Communication mechanism for data processing devices
CN104202422B (en) * 2014-09-20 2018-05-22 深圳市兴发隆智能科技有限公司 A kind of wireless connection system that Internet of Things is supported to access and method
US10104132B2 (en) * 2014-10-08 2018-10-16 Google Llc Network-assisted fabric pairing
US9553843B1 (en) * 2014-10-08 2017-01-24 Google Inc. Service directory profile for a fabric network
KR101662396B1 (en) 2014-10-13 2016-10-05 한국과학기술원 Method and system for controlling device based internet of things
KR102297475B1 (en) * 2014-10-17 2021-09-02 삼성전자주식회사 Terminal for internet of things and operation method of the same
US10027667B2 (en) * 2014-11-12 2018-07-17 Time Warner Cable Enterprises Llc Methods and apparatus for provisioning services which require a device to be securely associated with an account
US20160156614A1 (en) 2014-11-28 2016-06-02 Hcl Technologies Limited Provisioning a device over an internet of things
KR101634295B1 (en) 2014-12-16 2016-06-30 주식회사 윈스 System and method for providing authentication service for iot security
US10616739B2 (en) 2014-12-17 2020-04-07 Nokia Technologies Oy Method and apparatus for local data monitoring and actuator control in an internet of things network
US10291595B2 (en) * 2014-12-18 2019-05-14 Afero, Inc. System and method for securely connecting network devices
US10282475B2 (en) * 2014-12-18 2019-05-07 Microsoft Technology Licensing, Llc Generation of browser suggestions based on internet of things device data
US9832173B2 (en) 2014-12-18 2017-11-28 Afero, Inc. System and method for securely connecting network devices
US10816944B2 (en) 2015-01-06 2020-10-27 Afero, Inc. System and method for using data collected from internet-of-things (IoT) sensors to disable IoT-enabled home devices
US9729340B2 (en) * 2015-01-06 2017-08-08 Afero, Inc. System and method for notifying a user of conditions associated with an internet-of-things (IoT) hub
US9762556B2 (en) 2015-01-09 2017-09-12 Verisign, Inc. Registering, managing, and communicating with IOT devices using domain name system processes
US20160205106A1 (en) 2015-01-12 2016-07-14 Verisign, Inc. Systems and methods for providing iot services
US9774604B2 (en) 2015-01-16 2017-09-26 Zingbox, Ltd. Private cloud control
US10083291B2 (en) 2015-02-25 2018-09-25 Verisign, Inc. Automating internet of things security provisioning
US10045150B2 (en) * 2015-03-30 2018-08-07 Afero, Inc. System and method for accurately sensing user location in an IoT system
US10260765B2 (en) * 2015-03-31 2019-04-16 Afero, Inc. Smart register apparatus and method
US9838390B2 (en) * 2015-03-31 2017-12-05 Afero, Inc. System and method for automatic wireless network authentication
US9923893B2 (en) * 2015-04-14 2018-03-20 Sap Se Simplified IoT services for cloud environments
US10122709B2 (en) * 2015-05-12 2018-11-06 Citrix Systems, Inc. Multifactor contextual authentication and entropy from device or device input or gesture authentication
US9504012B1 (en) 2015-05-22 2016-11-22 Sony Corporation Extended discontinuous reception mechanism
US9836296B2 (en) 2015-06-11 2017-12-05 Telefonaktiebolaget Lm Ericsson (Publ) Methods and systems for providing updates to and receiving data from devices having short range wireless communication capabilities
US9924342B2 (en) * 2015-06-16 2018-03-20 Google Llc Establishing a connection over a low power communication type
US9977415B2 (en) * 2015-07-03 2018-05-22 Afero, Inc. System and method for virtual internet of things (IOT) devices and hubs
US9974015B2 (en) * 2015-07-03 2018-05-15 Afero, Inc. Embedded internet of things (IOT) hub for integration with an appliance and associated systems and methods
US9978237B2 (en) * 2015-07-03 2018-05-22 Afero, Inc. System and method for a single-piece internet of things (IOT) security sensor
US10484359B2 (en) * 2015-07-25 2019-11-19 Confia Systems, Inc. Device-level authentication with unique device identifiers
US10547503B2 (en) 2015-07-30 2020-01-28 Cisco Technology, Inc. Network connected device usage profile management
US10419540B2 (en) 2015-10-05 2019-09-17 Microsoft Technology Licensing, Llc Architecture for internet of things
US20170141968A1 (en) 2015-11-13 2017-05-18 Acumera, Inc. Updating Electronic Devices Using a Push Model
US10270881B2 (en) * 2015-11-19 2019-04-23 Adobe Inc. Real-world user profiles via the internet of things
CN105407547A (en) * 2015-11-30 2016-03-16 重庆金鑫智慧科技有限公司 Multipurpose Internet of things cloud gateway
US10171462B2 (en) * 2015-12-14 2019-01-01 Afero, Inc. System and method for secure internet of things (IOT) device provisioning
US9858213B2 (en) * 2015-12-14 2018-01-02 Afero, Inc. Interface and method for efficient communication between a microcontroller and a communication module
US10275962B2 (en) * 2015-12-14 2019-04-30 Afero, Inc. Apparatus and method for internet of things (IOT) security lock and notification device
US10057264B1 (en) * 2015-12-16 2018-08-21 EMC IP Holding Company LLC Analytics-based internet of things security platform
US10638417B1 (en) * 2015-12-23 2020-04-28 Amazon Technologies, Inc. Cloud-based provisioning using peer devices
US10156841B2 (en) 2015-12-31 2018-12-18 General Electric Company Identity management and device enrollment in a cloud service
US10044674B2 (en) * 2016-01-04 2018-08-07 Afero, Inc. System and method for automatic wireless network authentication in an internet of things (IOT) system
US10063577B2 (en) * 2016-01-13 2018-08-28 International Business Machines Corporation Securing deployments using command analytics
US9948506B2 (en) * 2016-02-12 2018-04-17 Verizon Patent And Licensing Inc. High availability internet services provisioning
US10310832B2 (en) * 2016-02-19 2019-06-04 Intel Corporation Internet-of-things device blank
US10404758B2 (en) * 2016-02-26 2019-09-03 Time Warner Cable Enterprises Llc Apparatus and methods for centralized message exchange in a user premises device
CN105827691B (en) * 2016-03-08 2019-08-13 中国联合网络通信集团有限公司 Internet of things equipment control method and device
US20180081666A1 (en) 2016-03-11 2018-03-22 Oleksii Surdu Reliable and Secure Firmware Update for Internet of Things (IoT) Devices
US20170308705A1 (en) 2016-04-22 2017-10-26 Qualcomm Incorporated System, device and method for anti-rollback protection of over-the-air updated device images
US10708128B2 (en) * 2016-04-29 2020-07-07 Dcb Solutions Limited Data driven orchestrated network with installation control using a light weight distributed controller
US10581875B2 (en) * 2016-05-27 2020-03-03 Afero, Inc. System and method for preventing security breaches in an internet of things (IOT) system
US10291477B1 (en) * 2016-06-06 2019-05-14 Amazon Technologies, Inc. Internet of things (IoT) device registration
US10268844B2 (en) * 2016-08-08 2019-04-23 Data I/O Corporation Embedding foundational root of trust using security algorithms
KR20180021465A (en) 2016-08-22 2018-03-05 삼성전자주식회사 Electronic device, system and method for providing welcome message
WO2018039238A1 (en) 2016-08-22 2018-03-01 fybr System for distributed intelligent remote sensing systems
US10320571B2 (en) 2016-09-23 2019-06-11 Microsoft Technology Licensing, Llc Techniques for authenticating devices using a trusted platform module device
CA2943131C (en) * 2016-09-26 2020-01-14 The Toronto-Dominion Bank Automatic provisioning of services to network-connected devices
EP3523990B1 (en) 2016-10-06 2022-12-07 Convida Wireless, LLC Service layer mobility management of applications
US10333713B2 (en) * 2016-10-11 2019-06-25 International Business Machines Corporation Validating internet of things device firmware using a peer-to-peer registry
US10425242B2 (en) * 2016-10-14 2019-09-24 Microsoft Technology Licensing, Llc IoT provisioning service
US10798216B2 (en) * 2016-10-15 2020-10-06 Microsoft Technology Licensing, Llc Automatic provisioning of IoT devices
US10447683B1 (en) * 2016-11-17 2019-10-15 Amazon Technologies, Inc. Zero-touch provisioning of IOT devices with multi-factor authentication
US10498598B1 (en) * 2016-12-20 2019-12-03 Amazon Technologies, Inc. Preconfigured device representations
US11204815B2 (en) * 2017-05-09 2021-12-21 Microsoft Technology Licensing, Llc Creation of modular applications with corresponding twins in the cloud
JP6785376B2 (en) * 2017-05-09 2020-11-18 ノキア オブ アメリカ コーポレーション IoT device connectivity, discovery, networking
US10924283B2 (en) * 2017-06-12 2021-02-16 Cisco Technology, Inc. Dynamically-changing identity for IoT devices with blockchain validation
WO2018232111A1 (en) * 2017-06-16 2018-12-20 Cryptography Research, Inc. Internet of things (iot) device management
US11025627B2 (en) * 2017-07-10 2021-06-01 Intel Corporation Scalable and secure resource isolation and sharing for IoT networks
US10887189B2 (en) * 2017-08-03 2021-01-05 Dish Network L.L.C. Systems and methods of mapping connected devices

Similar Documents

Publication Publication Date Title
JP2019537330A5 (en)
NZ751426A (en) Iot provisioning service
US9960921B2 (en) Systems and methods for securely provisioning the geographic location of physical infrastructure elements in cloud computing environments
KR101956486B1 (en) Method and system for facilitating terminal identifiers
RU2756304C2 (en) Identification of network node to which data will be replicated
JP6463269B2 (en) Method, system, and computer program product for determining the geographical location of a virtual disk image running on a data center server in a data center
US9900161B2 (en) Method for certifying android client application by local service unit
RU2019110992A (en) AUTOMATIC INITIALIZATION OF IOT DEVICES
TWI679550B (en) Account login method and device
JP2019054525A5 (en)
CN107483509A (en) A kind of auth method, server and readable storage medium storing program for executing
EP3659058B1 (en) Devices and methods for key attestation with multiple device certificates
JP6967449B2 (en) Methods for security checks, devices, terminals and servers
RU2017105800A (en) PLATFORM IDENTITY ARCHITECTURE WITH TEMPORARY IDENTITY UNDER Pseudonym
US10728232B2 (en) Method for authenticating client system, client device, and authentication server
US9578513B2 (en) Identifying untrusted network access points
US20210184854A1 (en) Device validation using tokens
CN111353136B (en) Method and device for processing operation request
WO2016173174A1 (en) Network locking data upgrading method and device
CN110301127A (en) Device and method for predictive token authentication
CN109842554B (en) Routing method, device, equipment and storage medium of equipment service
US11777742B2 (en) Network device authentication
CN111431957B (en) File processing method, device, equipment and system
US10929891B2 (en) Content sponsorship based on internet protocol (IP) addresses
Noman et al. Hardware-based DLAS: Achieving geo-location guarantees for cloud data using TPM and provable data possession